236226 | Alibaba Cloud Linux 3 : 0155: httpd:2.4 (ALINUX3-SA-2024:0155) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
242830 | NewStart CGSL MAIN 7.02 : kernel Multiple Vulnerabilities (NS-SA-2025-0118) | Nessus | NewStart CGSL Local Security Checks | 7/25/2025 | 7/25/2025 | high |
249218 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:02766-1) | Nessus | SuSE Local Security Checks | 8/13/2025 | 8/13/2025 | high |
249338 | AlmaLinux 9 : webkit2gtk3 (ALSA-2025:13782) | Nessus | Alma Linux Local Security Checks | 8/14/2025 | 8/14/2025 | high |
183301 | RHEL 7 : rhc-worker-script (RHSA-2023:5835) | Nessus | Red Hat Local Security Checks | 10/18/2023 | 11/7/2024 | critical |
183303 | RHEL 9 : nghttp2 (RHSA-2023:5838) | Nessus | Red Hat Local Security Checks | 10/18/2023 | 3/6/2025 | critical |
183743 | Oracle Linux 8 : nodejs:16 (ELSA-2023-5850) | Nessus | Oracle Linux Local Security Checks | 10/23/2023 | 11/2/2024 | critical |
194378 | RHEL 8 : Satellite 6.13.5 Async Security Update (Important) (RHSA-2023:5931) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | critical |
197733 | DLink DIR < 2.17.b02 (SAP10018) | Nessus | Web Servers | 5/23/2024 | 8/14/2024 | high |
216266 | Ubuntu 22.04 LTS : Apache ActiveMQ vulnerabilities (USN-7268-1) | Nessus | Ubuntu Local Security Checks | 2/14/2025 | 2/19/2025 | critical |
95823 | NETGEAR Multiple Model cgi-bin RCE | Nessus | CGI abuses | 12/14/2016 | 4/25/2023 | high |
99726 | Ubuntu 14.04 LTS / 16.04 LTS : Ghostscript vulnerabilities (USN-3272-1) | Nessus | Ubuntu Local Security Checks | 4/28/2017 | 8/27/2024 | high |
99761 | SUSE SLED12 / SLES12 Security Update : ghostscript (SUSE-SU-2017:1138-1) | Nessus | SuSE Local Security Checks | 5/1/2017 | 5/25/2022 | high |
99998 | Debian DLA-932-1 : ghostscript security update | Nessus | Debian Local Security Checks | 5/8/2017 | 5/25/2022 | high |
145457 | Amazon Linux 2 : sudo (ALAS-2021-1590) | Nessus | Amazon Linux Local Security Checks | 1/26/2021 | 12/11/2024 | high |
145462 | Oracle Linux 8 : sudo (ELSA-2021-0218) | Nessus | Oracle Linux Local Security Checks | 1/27/2021 | 10/22/2024 | high |
145477 | GLSA-202101-33 : sudo: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/27/2021 | 1/12/2023 | high |
145479 | SUSE SLES12 Security Update : sudo (SUSE-SU-2021:0225-1) | Nessus | SuSE Local Security Checks | 1/27/2021 | 1/18/2023 | high |
145519 | CentOS 7 : sudo (RHSA-2021:0221) | Nessus | CentOS Local Security Checks | 1/28/2021 | 10/9/2024 | high |
145520 | SUSE SLES12 Security Update : sudo (SUSE-SU-2021:0232-1) | Nessus | SuSE Local Security Checks | 1/28/2021 | 1/18/2023 | high |
145570 | CentOS 8 : sudo (CESA-2021:0218) | Nessus | CentOS Local Security Checks | 1/29/2021 | 1/18/2023 | high |
145693 | Photon OS 3.0: Sudo PHSA-2021-3.0-0188 | Nessus | PhotonOS Local Security Checks | 1/29/2021 | 7/23/2024 | high |
146094 | RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.4] (Important) (RHSA-2021:0401) | Nessus | Red Hat Local Security Checks | 2/3/2021 | 11/7/2024 | high |
146251 | EulerOS 2.0 SP9 : sudo (EulerOS-SA-2021-1276) | Nessus | Huawei Local Security Checks | 2/5/2021 | 1/18/2023 | high |
147547 | EulerOS Virtualization 3.0.2.6 : sudo (EulerOS-SA-2021-1424) | Nessus | Huawei Local Security Checks | 3/10/2021 | 1/18/2023 | high |
147695 | EulerOS Virtualization 2.9.0 : sudo (EulerOS-SA-2021-1669) | Nessus | Huawei Local Security Checks | 3/11/2021 | 1/18/2023 | high |
148081 | EulerOS 2.0 SP5 : sudo (EulerOS-SA-2021-1707) | Nessus | Huawei Local Security Checks | 3/24/2021 | 1/18/2023 | high |
148868 | SUSE SLED15 / SLES15 Security Update : sudo (SUSE-SU-2021:1275-1) | Nessus | SuSE Local Security Checks | 4/21/2021 | 1/18/2023 | high |
148873 | SUSE SLES12 Security Update : sudo (SUSE-SU-2021:1274-1) | Nessus | SuSE Local Security Checks | 4/21/2021 | 1/17/2023 | high |
151386 | EulerOS Virtualization 3.0.2.2 : sudo (EulerOS-SA-2021-2170) | Nessus | Huawei Local Security Checks | 7/6/2021 | 1/17/2023 | high |
182516 | GLSA-202310-03 : glibc: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 10/4/2023 | 1/29/2024 | high |
182977 | Oracle Linux 8 : glibc (ELSA-2023-12872) | Nessus | Oracle Linux Local Security Checks | 10/12/2023 | 11/2/2024 | high |
182978 | Oracle Linux 9 : glibc (ELSA-2023-12873) | Nessus | Oracle Linux Local Security Checks | 10/12/2023 | 11/1/2024 | high |
183792 | Rocky Linux 8 : varnish (RLSA-2023:5989) | Nessus | Rocky Linux Local Security Checks | 10/24/2023 | 2/9/2024 | high |
187269 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.1011) | Nessus | Misc. | 12/22/2023 | 2/19/2025 | low |
187614 | RHEL 8 : Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2024:0033) | Nessus | Red Hat Local Security Checks | 1/3/2024 | 11/7/2024 | high |
191396 | CentOS 9 : glibc-2.34-83.el9.7 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
192385 | EulerOS Virtualization 2.11.0 : glibc (EulerOS-SA-2024-1426) | Nessus | Huawei Local Security Checks | 3/21/2024 | 3/21/2024 | high |
215566 | Azure Linux 3.0 Security Update: glibc (CVE-2023-4911) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 2/19/2025 | high |
236691 | Alibaba Cloud Linux 3 : 0124: glibc (ALINUX3-SA-2023:0124) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
236710 | Alibaba Cloud Linux 3 : 0113: sudo (ALINUX3-SA-2022:0113) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
91670 | Adobe Flash Player <= 21.0.0.242 Multiple Vulnerabilities (APSB16-18) | Nessus | Windows | 6/17/2016 | 4/11/2022 | critical |
91672 | MS16-083: Security Update for Adobe Flash Player (3167685) | Nessus | Windows : Microsoft Bulletins | 6/17/2016 | 3/28/2022 | critical |
91698 | FreeBSD : flash -- multiple vulnerabilities (0e3dfdde-35c4-11e6-8e82-002590263bf5) | Nessus | FreeBSD Local Security Checks | 6/20/2016 | 3/28/2022 | critical |
103663 | Oracle WebLogic Server Multiple Vulnerabilities | Nessus | Misc. | 10/4/2017 | 8/25/2025 | critical |
88053 | Oracle WebLogic Server Multiple Vulnerabilities (January 2016 CPU) | Nessus | Misc. | 1/21/2016 | 8/25/2025 | high |
100171 | Oracle Linux 6 / 7 : ghostscript (ELSA-2017-1230) | Nessus | Oracle Linux Local Security Checks | 5/15/2017 | 11/1/2024 | high |
100205 | OracleVM 3.3 / 3.4 : ghostscript (OVMSA-2017-0103) | Nessus | OracleVM Local Security Checks | 5/16/2017 | 5/25/2022 | high |
100693 | EulerOS 2.0 SP1 : ghostscript (EulerOS-SA-2017-1100) | Nessus | Huawei Local Security Checks | 6/9/2017 | 5/25/2022 | high |
127321 | NewStart CGSL MAIN 4.05 : ghostscript Vulnerability (NS-SA-2019-0097) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 5/7/2025 | high |